无情的 Fork 机器 (Sec-Fork)

无情的 Fork 机器

Sec-Fork

Geek Repo

这是一个备份用Fork账号

Github PK Tool:Github PK Tool

无情的 Fork 机器's repositories

CVE-2024-26229-BOF

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

License:MITStargazers:1Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Stargazers:1Issues:0Issues:0

AMSI_VEH

A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, function hooking or Import Address Table (IAT) modification.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

C_Sep_Loader

一个简单的远程分离的加载器,免杀国内大部分杀软(360 火绒 Windows Defender 金山毒霸 电脑管家)

License:Apache-2.0Stargazers:0Issues:0Issues:0

d-eyes

D-Eyes为M-SEC社区一款检测与响应工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Deobfuscar

A simple commandline application to automatically decrypt strings from Obfuscator protected binaries

License:MITStargazers:0Issues:0Issues:0

everHold

Windows Persistence Toolsets(Windows 平台下权限维持集成工具)

Stargazers:0Issues:0Issues:0

gatherBurp

一款burp插件,请看简介

Stargazers:0Issues:0Issues:0

inspector

IDEA代码审计辅助插件(深信服深蓝实验室天威战队强力驱动)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Invoke-ADEnum

Automate Active Directory Enumeration

License:GPL-3.0Stargazers:0Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:0Issues:0

javaeasyscan

javaeasyscanner - 富婆系列,代码审计辅助工具,致力于解放大脑,方便双手

Stargazers:0Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

License:NOASSERTIONStargazers:0Issues:0Issues:0

miscan

一款简单好用的漏洞管理工具,支持本地和协作两种模式。

Stargazers:0Issues:0Issues:0

MyShellcodeLoader

免杀与恶意软件开发

Stargazers:0Issues:0Issues:0

nemo_test

用于nemo的自动化测试模拟环境

Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode (点点 Star,非常感谢!) Loading ShellCode without executable permission (Click Star, thank you very much!)

Stargazers:0Issues:0Issues:0

OneLong

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

Stargazers:0Issues:0Issues:0

PayloadsAllThePDFs

PDF Files for Pentesting

License:Apache-2.0Stargazers:0Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Stargazers:0Issues:0Issues:0

reverst

Reverse Tunnels in Go over HTTP/3 and QUIC

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Stargazers:0Issues:0Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Stargazers:0Issues:0Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

sqlmc

Official Kali Linux tool to check all urls of a domain for SQL injections :)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

SteppingStones

A Red Team Activity Hub

License:Apache-2.0Stargazers:0Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0